首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
Authentication codes are used to protect communication against a malicious adversary. In this paper we investigate unconditionally secure multiround authentication schemes. In a multiround scheme a message is authenticated by passing back and forth several codewords between the sender and receiver. We define a multiround authentication model and show how to calculate the probability of a successful attack for this model. We prove the security for a 3-round scheme and give a construction for the 3-round scheme based on Reed-Solomom codes. This construction has a very small key size for even extremely large messages. Furthermore, a secure scheme for an arbitrary number of rounds is given. We give a new upper bound for the keys size of an n-round scheme.  相似文献   

2.
We discuss the concept of anonymity in an unconditionally secure secret sharing scheme, proposing several types of anonymity and situations in which they might arise. We present a foundational framework and provide a range of general constructions of unconditionally secure secret sharing schemes offering various degrees of anonymity.  相似文献   

3.
A group code defined over a group G is a subset of Gn which forms a group under componentwise group operation. The well known matrix characterization of MDS (Maximum Distance Separable) linear codes over finite fields is generalized to MDS group codes over abelian groups, using the notion of quasideterminants defined for matrices over non-commutative rings.  相似文献   

4.
This paper provides an exposition of methods by which a trusted authority can distribute keys and/or broadcast a message over a network, so that each member of a privileged subset of users can compute a specified key or decrypt the broadcast message. Moreover, this is done in such a way that no coalition is able to recover any information on a key or broadcast message they are not supposed to know. The problems are studied using the tools of information theory, so the security provided is unconditional (i.e., not based on any computational assumption).We begin by surveying some useful schemes for key distribution that have been presented in the literature, giving background and examples (but not too many proofs). In particular, we look more closely at the attractive concept of key distribution patterns, and present a new method for making these schemes more efficient through the use of resilient functions. Then we present a general approach to the construction of broadcast schemes that combines key predistribution schemes with secret sharing schemes. We discuss the Fiat-Naor Broadcast Scheme, as well as other, new schemes that can be constructed using this approach.  相似文献   

5.
基于MSP秘密共享的(t,n)门限群签名方案   总被引:1,自引:0,他引:1  
门限群签名是群签名中重要的—类,它是秘钥共享与群签名的有机结合.本文通过文献[5]中的MSP方案(Monotone Span Program),提出了一种新的门限群签名方案.在本签名方案建立后,只有达到门限的群成员的联合才能生成—个有效的群签名,并且可以方便的加入或删除成员.一旦发生争议,只有群管理员才能确定签名人的身份.该方案能够抵抗合谋攻击:即群中任意一组成员合谋都无法恢复群秘钥k.本方案的安全性基于Gap Diffie-Hellman群上的计算Diffie-Hellmanl可题难解上,因此在计算上是最安全的.  相似文献   

6.
A Note on Authentication Codes with Arbitration   总被引:1,自引:0,他引:1  
1.IntroductionInthemodelofunconditionallysecureauthenticationcode(A-code),therearethreepar-ticipants;atransmitter,areceiverandanopponent.Theopponentwantstodeceivethembytheso-calledspoofingattack.Aninformation-theoreticlowerboundsfortheprobabilityofsuc-cessfuldeceptionforasPOofingattackoforderrisgivenby[lj.Inthismodel,thetransmitterandthereceivertrusteachother.Howeveritisnotalwaysthecasethatthetransmitterandthereceiverwanttrusteachother.Inspiredbythisproblem,Simmonshasintroducedanextendedaut…  相似文献   

7.
Known secure multi-party computation protocols are quite complex, involving non-trivial mathematical structures and sub-protocols. The purpose of this paper is to present a very simple approach to secure multi-party computation with straight-forward security proofs. This approach naturally yields protocols secure for mixed (active and passive) corruption and general (as opposed to threshold) adversary structures, confirming the previously proved tight bounds in a simpler framework. Due to their simplicity, the described protocols are well-suited for didactic purposes, which is a main goal of this paper.  相似文献   

8.
Unconditionallysecure authentication codes with arbitration ( A 2-codes)protect against deceptions from the transmitter and the receiveras well as that from the opponent. We first show that an optimalA 2-code implies an orthogonal array and an affine-resolvable design. Next we define a new design,an affine -resolvable + BIBD,and prove that optimal A 2-codes are equivalentto this new design. From this equivalence, we derive a conditionon the parameters for the existence of optimal A 2-codes.Further, we show tighter lower bounds on the size of keys thanbefore for large sizes of source states which can be consideredas an extension of the bounds on the related designs.  相似文献   

9.
In this paper, we present three algebraic constructions of authentication codes with secrecy. The first and the third class are optimal. Some of the codes in the second class are optimal, and others in the second class are asymptotically optimal. All authentication codes in the three classes provide perfect secrecy.  相似文献   

10.
Previous researchers have designed shared control schemes with a view to minimising the likelihood that participants will conspire to perform an unauthorised act. But, human nature being what it is, systems inevitably fail; so shared control schemes should also be designed so that the police can identify conspirators after the fact. This requirement leads us to search for schemes with sparse access structures. We show how this can be done using ideas from coding theory. In particular, secret sharing schemes based on geometric codes whose dual [n,k,d] codes have d and n as their only nonzero weights are suitable. We determine their access structures and analyse their properties. We have found almost all of them, and established some relations among codes, designs and secret-sharing schemes.  相似文献   

11.
利用有限域上酉几何构作一类新的带仲裁的认证码,并且计算了所构作认证码的参数以及各种攻击成功的概率.  相似文献   

12.
XOR-based Visual Cryptography Schemes   总被引:2,自引:0,他引:2  
A recent publication introduced a Visual Crypto (VC) system, based on the polarisation of light. This VC system has goodresolution, contrast and colour properties.Mathematically, the VC system is described by the XOR operation (modulo two addition). In this paper we investigate Threshold Visual Secret Sharing schemes associated to XOR-based VC systems. Firstly, we show that n out of n schemes with optimal resolution and contrast exist, and that (2,n) schemes are equivalent to binary codes. It turns out that these schemes have much better resolution than their OR-based counterparts. Secondly, we provide two explicit constructions for general k out of n schemes. Finally, we derive bounds on the contrast and resolution of XOR-based schemes. It follows from these bounds that for k<n, the contrast is strictly smaller than one. Moreover, the bounds imply that XOR-based k out of n schemes for even k are fundamentally different from those for odd k.AMS Classification: 94A60  相似文献   

13.
利用有限域上一类幂零阵的标准形构造Cartesian认证码   总被引:1,自引:0,他引:1  
赵辉芳  秦德生 《东北数学》2004,20(4):415-423
Let Fq be a finite field. In this paper, a construction of Cartesian au-thentication codes from the normal form of a class of nilpotent matrices over the field Fq is presented. Moreover, assume that the encoding rules are chosen according to a uniform probability distribution, the probabilities PI and PS, of a successful im-personation attack and of a successful substitution attack respectively, of these codes are also computed.  相似文献   

14.
Cheating in Visual Cryptography   总被引:3,自引:0,他引:3  
A secret sharing scheme allows a secret to be shared among a set of participants, P, such that only authorized subsets of P can recover the secret, but any unauthorized subset cannot recover the secret. In 1995, Naor and Shamir proposed a variant of secret sharing, called visual cryptography, where the shares given to participants are xeroxed onto transparencies. If X is an authorized subset of P, then the participants in X can visually recover the secret image by stacking their transparencies together without performing any computation. In this paper, we address the issue of cheating by dishonest participants, called cheaters, in visual cryptography. The experimental results demonstrate that cheating is possible when the cheaters form a coalition in order to deceive honest participants. We also propose two simple cheating prevention visual cryptographic schemes.  相似文献   

15.
为了提高电子商务中用户认证的安全性,提出了一种高识别率的判别最大熵语音识别机制DME.该语音识别方法同时考虑语音与语言两方面的因素,并将语音和语言特征进行有效地结合,在统一的最大熵模型下,实现判别训练,确保观察样本能正确地分配到其对应状态,以提高所训练出的语音模型的正确识别率.详细的实验及与现有方法的比较结果表明,对不同环境下的语音数据,提出的语音识别方法具有更好的识别性能,对提高电子商务中用户认证系统的安全性能具有理论与实际意义.  相似文献   

16.
17.
Constructions and Properties of k out of n Visual Secret Sharing Schemes   总被引:10,自引:0,他引:10  
The idea of visual k out of n secret sharing schemes was introduced in Naor. Explicit constructions for k = 2 and k = n can be found there. For general k out of n schemes bounds have been described.Here, two general k out of n constructions are presented. Their parameters are related to those of maximum size arcs or MDS codes. Further, results on the structure of k out of n schemes, such as bounds on their parameters, are obtained. Finally, the notion of coloured visual secret sharing schemes is introduced and a general construction is given.  相似文献   

18.
利用有限域上奇异伪辛几何构作了一个新的具有仲裁的认证码,计算了这个码的参数,当发方编码规则和收方解码规则按等概率分布选取时,计算出各种攻击成功的概率.  相似文献   

19.
构作正交空间中的一类Cartesian认证码   总被引:3,自引:0,他引:3  
利用正交几何构作出一类Cartesian认证码,并且计算了它们的参数.假定信源和编码规则都按等概率分布选取,求出了认证码的成功的模仿攻击概率PI和成功的替换攻击概率PS.本文构作的Cartesian认证码的成功的模仿攻击概率PI均达到了其下界.  相似文献   

20.
A construction of authentication codes with arbitration from singular pseudo-symplectic geometry over finite fields is given and the parameters of the code are computed. Under the assumption that the encoding rules of the transmitter and the receiver are chosen according to a uniform probability distribution, the probabilities of success for different types of deceptions are also computed.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号